计算机科学 ›› 2016, Vol. 43 ›› Issue (Z11): 346-351.doi: 10.11896/j.issn.1002-137X.2016.11A.080

• 信息安全 • 上一篇    下一篇

一种面向隐私保护的密文检索算法

陈超群,李志华   

  1. 江南大学物联网工程学院 无锡214122,江南大学物联网工程学院 无锡214122;江南大学物联网应用技术教育部工程研究中心 无锡214122
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受江苏省科技厅产学研前瞻项目(BY2013015-23)资助

Privacy-preserving Oriented Ciphertext Retrieval Algorithm

CHEN Chao-qun and LI Zhi-hua   

  • Online:2018-12-01 Published:2018-12-01

摘要: 针对移动云计算环境下数据外包所带来的安全问题,为了保证数据的安全性和密文检索的效率,通过改进传统的密文检索结构,增加私有云索引服务器以实现索引文件与密文文件的存储分离,并在此基础上提出了一种面向隐私保护的密文检索算法。考虑到移动设备的弱计算能力,算法采用对称可搜索加密的方式以减少计算开销,并以Trie树作为索引结构以提高检索效率,同时支持对检索结果排序。理论分析与实验结果表明,该算法能够实现对用户的隐私保护,并具有较好的存储空间和检索时间的性能。

关键词: 云计算,密文检索,隐私保护,可搜索加密,Trie树

Abstract: Aiming at the safety problem of outsourcing data to cloud servers for mobile cloud environment,in order to ensure the safety of data and the efficiency of ciphertext retrieval,by improving the traditional ciphertext retrieval system structure,a private cloud index file server is introduced for separating the index file and ciphertext file.Based on this,a privacy-preserving oriented ciphertext retrieval algorithm was proposed.Considering the weak computing ability of mobile devices,to reduce the computational overhead,a symmetrical searchable encryption scheme is adopted.Furthermore,an index structure based on trie tree was proposed to improve the efficiency of retrieval,and support retrieve for result.The theoretical analysis and experimental results show that the proposed scheme can achieve the privacy guarantee,and has a good performance on the stored space and retrieval time.

Key words: Cloud computing,Ciphertext retrieval,Privacy-preserving,Searchable encryption,Trie

[1] 程芳权,彭志勇,宋伟,等.云环境下一种隐私保护的高效密文排序查询方法[J].计算机学报,2012,35(11):2215-2227
[2] Boneh D,Di Crescenzo G,Ostrovsky R.et al.Public Key Encryption with Keyword Search[J].Eurocrypt,2004,9(16):506-522
[3] Rhee H S,Park J H,Susilo W,et al.Trapdoor Security in aSearchable Public-key Encryption Scheme with a designated Tester[J].Journal of and Systems Software,2010,3(5):763-771
[4] Goh E J.Secure Indexes[EB/OL].[2012-12-13].http://epr-int.iacr.org
[5] Song D X,Wanger D,Perrig A.Pratical Techniques for Searches on Encrypted Data[J].IEEE Symposium on Security & Privacy,2012:44-55
[6] Wang C,Cao N,Li J,et al.Secure Ranked Keyword Search over Encrypted Cloud Data[C]∥Proceedings of ICDCS.Genova,Italy,2010:253-262
[7] 李倩,岳风顺,王国军.安全云存储中高效的多关键词查找方案[J].计算机科学,2012,39(12):158-161
[8] Lu Wen-jun,Swaminathan A,Avinash L,et al.Enabling Search over Encrypted Multimedia Databases[C]∥Proceedings of SPIE-The International Society for Optical Engineering.2009
[9] Wang C,Cao N,Ren K,et al.Enabling secure and efficientranked keyword search over outsourced cloud data[J].IEEE Transaction on Parallel and Distributed Systems,2012,23(8):1467-1479
[10] Cao Ning,Wang Cong,Li Ming,et al.Privacy-preserving multi-keyword ranked search over encrypted cloud data[J].IEEE Transactions on Parallel and Distributed Systems,2011,25(1):829-837
[11] Chen Chi,Zhu Xiao-jie,Shen Pei-song,et al.an efficient privacy-preserving ranked keyword search method[J].IEEE Transactions on Parallel and Distributed Systems,2015:1-1
[12] Yang Yan-jiang,Lu Hai-bing,Weng Jian.Muti-user private keyword search for cloud computing[C]∥Proceedings of Third IEEE International Conference on Cloud Computing Technology and Science(CloudCom).Athens,Greece,2011:264-271
[13] 李浪,李仁发,李静,等.一种SMS4加密算法差分功耗攻击[J].计算机科学,2010,37(7):39-41

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!